| Time | Thread | Level | Category | File:Line | Message |
|---|---|---|---|---|---|
| 0 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1217 | Using chromedriver 140.0.7339.80 (resolved driver for Chrome 140) |
| 85 | main | INFO | io.github.bonigarcia.wdm.WebDriverManager | WebDriverManager.java:1270 | Exporting webdriver.chrome.driver as C:\Users\anomau\.cache\selenium\chromedriver\win64\140.0.7339.80\chromedriver.exe |
| 5635 | main | INFO | main | Log.java:230 | |
| 5636 | main | INFO | main | ProcessSignatures.java:10126 | **** verify Signature Capture Changes in eSignature Consent page- XML ***** |
| 5636 | main | INFO | main | Log.java:232 | |
| 12299 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/oauth2/authorize?client_id=df5cfe56-31ba-43bf-a2fd-8c4167ee609c&response_type=code%20id_token&scope=openid%20profile&state=openidconnect.authenticationproperties%3ddm-swjadr4exd_tnizhkn4-vwmnopr6gh2w5__laddxkwhg_wqhsoj9xfzxhvitwdqgpwfirxfam9momvjcrxaoxynku7qj5dcuxqatgyd6xabtdrqsnyhmec8pyan8z2jk23eo6gkooc2qlwunka9m6hsfl8c3eadsr3g4-odhu_0vavhmozumt3rpyvtjs5q5qwzk-n3llecmka_ppckzbxd0yohdxn-71zrwapkiumoqytdcy8dog8bbeycvigb-ofjesl5g2xyui1g75mseyqiuamnp-tp4h423m0hqcsstv6gqelukuyrquqigq6y8uk86zj1iq6hc98qak1jqp-ehvutmxpui92my_rv6kmghkkl_mnlrslmfnc03lez7khbngzm85a4pbadgew-hvyupc03bgehno0j81nqzplluz2zpwue2whyawzpnybbgpacoficfmiac0nqh9ehj4yebhkuomxjsracywlds&response_mode=form_post&nonce=638930209937130324.zwy3y2nimmqtzgm4zs00njzmlwfhy2itmtnlntfjogfkmjhlmze1nmy2ngqtyjhhni00ngyyltg2mgmtm2i2mgu0nmvhngjh&redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&post_logout_redirect_uri=https%3a%2f%2fesignplusqa.immesign.com%2fteaasp%2flogin.aspx&x-client-sku=id_net461&x-client-ver=5.3.0.0&sso_reload=true |
| 12302 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 31626 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: idSIButton9] |
| 34641 | main | INFO | main | ProcessSignatures.java:10157 | Host dispatch URL launched |
| 34769 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: i0116] |
| 35611 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: idSIButton9] |
| 38018 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: idSIButton9] |
| 42972 | main | DEBUG | main | Utils.java:97 | Page URL:: https://login.microsoftonline.com/common/login |
| 42972 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 43064 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: lightbox] |
| 43145 | main | DEBUG | main | Utils.java:1189 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: idSIButton9] |
| 54655 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 54655 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 57879 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 57879 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 68330 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> xpath: //span[@class='btn-text' and text()=' Process']] |
| 71689 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 71689 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 71771 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> css selector: .header] |
| 76847 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> xpath: //ul[@id='dropdownUL']/li] |
| 76865 | main | INFO | main | ProcessSignatures.java:10163 | Logged in user : Jane Doe New |
| 94735 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 94736 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 94822 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: Sign] |
| 94904 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: Attach] |
| 98125 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 98125 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 98212 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> css selector: .header] |
| 108219 | main | INFO | main | ProcessSignatures.java:10168 | Clicked 'Process' button |
| 111426 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 111427 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 111494 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: Sign] |
| 111572 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: Attach] |
| 114784 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/sessiondetails?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 114785 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 114865 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> css selector: .header] |
| 125055 | main | INFO | main | ProcessSignatures.java:10180 | Successfully navigated to the 'Session details' page |
| 125143 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: Sign] |
| 125218 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: Sign] |
| 131687 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 131688 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 131771 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> xpath: //div[starts-with(@id,'print')]] |
| 134943 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 134947 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 135033 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> css selector: .header] |
| 135158 | main | INFO | main | ProcessSignatures.java:10184 | Successfully navigated to the 'eSignature Management' page |
| 138350 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 138350 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 138493 | main | INFO | main | ProcessSignatures.java:10189 | Number of parties displayed in Esignature Management page : 2 |
| 138546 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> css selector: div.item.active div[class*='col-xs-4'][data-bind*='SignerName']] |
| 140657 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> xpath: //span[starts-with(@id,'icon-count')]] |
| 144000 | main | INFO | main | ProcessSignatures.java:10194 | Expanded document panel for party : Jonathan Kent |
| 144042 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> xpath: //label[@data-value='In Person']] |
| 147243 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> xpath: //a[contains(@id,'signdoc')]] |
| 151966 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignatureconsent?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd&signerprefixorder=1 |
| 151967 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 155076 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignatureconsent?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd&signerprefixorder=1 |
| 155077 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 155161 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: btnType] |
| 155161 | main | INFO | main | ProcessSignatures.java:10197 | Clicked 'Sign' button for Jonathan Kent |
| 158263 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignatureconsent?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd&signerprefixorder=1 |
| 158263 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 158441 | main | INFO | main | ProcessSignatures.java:10199 | <b>Expected: </b>Verify all the buttons expect Decline and Print are disabled<br><b>Actual(Passed): </b>Successfully verified all the buttons expect Decline and Print are disabled |
| 158789 | main | ERROR | main | ProcessSignatures.java:10203 | <b>Expected: </b>Click on Decline button and it will open a popup<br><b>Actual(Failed): </b>Failed to Verify Click on Decline button and it will open a popup |
| 159065 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> id: btnDecline] |
| 159310 | main | INFO | main | ProcessSignatures.java:10207 | <b>Expected: </b>Click on Return to Terms – It will close the popup<br><b>Actual(Passed): </b>Successfully verified Click on Return to Terms – It will close the popup |
| 159700 | main | ERROR | main | ProcessSignatures.java:10211 | <b>Expected: </b>Click on Decline button and it will open a popup<br><b>Actual(Failed): </b>Failed to Verify Click on Decline button and it will open a popup |
| 165256 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 165256 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 165332 | main | DEBUG | main | Utils.java:201 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> xpath: //div[starts-with(@id,'print')]] |
| 168512 | main | DEBUG | main | Utils.java:97 | Page URL:: https://esignplusqa.immesign.com/teaasp/esignermanager?origsessionid=202509091323513489026_veh5a5ju3nbca5rj1jh1vkkd |
| 168512 | main | DEBUG | main | Utils.java:117 | Page Load Wait: (Sync) |
| 168601 | main | DEBUG | main | Utils.java:273 | Element is displayed using Selenide:: [[RemoteWebDriver: chrome on Windows 11 (6ffc80301d48d6cb5e8c346623287261)] -> css selector: .header] |
| 168721 | main | INFO | main | ProcessSignatures.java:10216 | Successfully navigated to the 'eSignature Management' page |
| 168868 | main | FATAL | main | ProcessSignatures.java:10274 | Index 2 out of bounds for length 2 |
| java.lang.IndexOutOfBoundsException: Index 2 out of bounds for length 2
at java.base/jdk.internal.util.Preconditions.outOfBounds(Preconditions.java:64) at java.base/jdk.internal.util.Preconditions.outOfBoundsCheckIndex(Preconditions.java:70) at java.base/jdk.internal.util.Preconditions.checkIndex(Preconditions.java:266) at java.base/java.util.Objects.checkIndex(Objects.java:361) at java.base/java.util.ArrayList.get(ArrayList.java:427) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at org.openqa.selenium.support.pagefactory.internal.LocatingElementListHandler.invoke(LocatingElementListHandler.java:40) at jdk.proxy2/jdk.proxy2.$Proxy25.get(Unknown Source) at com.imm.pages.ESignatureManagementPage.clickSigntBtn(ESignatureManagementPage.java:908) at com.imm.testscripts.Process.ProcessSignatures.verifyUIElementsInEsignatureConsentPage(ProcessSignatures.java:10219) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at org.testng.internal.MethodInvocationHelper.invokeMethod(MethodInvocationHelper.java:133) at org.testng.internal.TestInvoker.invokeMethod(TestInvoker.java:598) at org.testng.internal.TestInvoker.invokeTestMethod(TestInvoker.java:173) at org.testng.internal.MethodRunner.runInSequence(MethodRunner.java:46) at org.testng.internal.TestInvoker$MethodInvocationAgent.invoke(TestInvoker.java:824) at org.testng.internal.TestInvoker.invokeTestMethods(TestInvoker.java:146) at org.testng.internal.TestMethodWorker.invokeTestMethods(TestMethodWorker.java:146) at org.testng.internal.TestMethodWorker.run(TestMethodWorker.java:128) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at org.testng.TestRunner.privateRun(TestRunner.java:794) at org.testng.TestRunner.run(TestRunner.java:596) at org.testng.SuiteRunner.runTest(SuiteRunner.java:377) at org.testng.SuiteRunner.runSequentially(SuiteRunner.java:371) at org.testng.SuiteRunner.privateRun(SuiteRunner.java:332) at org.testng.SuiteRunner.run(SuiteRunner.java:276) at org.testng.SuiteRunnerWorker.runSuite(SuiteRunnerWorker.java:53) at org.testng.SuiteRunnerWorker.run(SuiteRunnerWorker.java:96) at org.testng.TestNG.runSuitesSequentially(TestNG.java:1212) at org.testng.TestNG.runSuitesLocally(TestNG.java:1134) at org.testng.TestNG.runSuites(TestNG.java:1063) at org.testng.TestNG.run(TestNG.java:1031) at org.testng.remote.AbstractRemoteTestNG.run(AbstractRemoteTestNG.java:115) at org.testng.remote.RemoteTestNG.initAndRun(RemoteTestNG.java:251) at org.testng.remote.RemoteTestNG.main(RemoteTestNG.java:77) | |||||
| 168874 | main | INFO | main | Log.java:284 | **** -E---N---D- ***** |